Elearnsecurity - Web Application Penetration Testing (WAPT v3)
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 20 Lessons (5h) | Size: 557.9 MB

Course at a glance
Start from the very basics, all the way to advanced post-exploitation activities
Wide coverage of OWASP's TOP 10
Master Burp Suite
In-depth Web application analysis, information gathering and enumeration
XSS & SQL Injection
Session related vulnerabilities
LFI/RFI
HTML5 attacks
Pentesting Content Management Systems (CMS)
Pentesting NoSQL databases and NoSQL-related APIs / NoSQL injections
Start from Web Application Attacks and land to Network and Infrastructure Penetration Testing
Gives you access to dedicated forums
Makes you a proficient professional web application pentester
After obtaining the eWPTv1 certification qualifies you for 40 CPE

Pre-requisites
Basic understanding of HTML, HTTP and JavaScript.
Reading and understanding PHP code will help although it is not mandatory.
No web development skills required.

This training course is for
Penetration Testers
Web developers
IT admins and staff
Homepage
Kod:
https://www.elearnsecurity.com/course/web_application_penetration_testing/]https://www.elearnsecurity.com/course/web_application_penetration_testing/
Screenshots



Download link:
Kod:
rapidgator_net: https://rapidgator.net/file/8316b9e5fef104301f0f793aee56ddb6/1q4gr.Elearnsecurity..Web.Application.Penetration.Testing.WAPT.v3.rar.html nitroflare_com: https://nitroflare.com/view/DB51EC2D6059E0B/1q4gr.Elearnsecurity..Web.Application.Penetration.Testing.WAPT.v3.rar
Links are Interchangeable - No Password - Single Extraction